Tardigrade Malware targets Biomanufacturing Facilities

The actively spreading intrusions have not been attributed to a specific threat actor or a nation.
The efforts mirrored previous attacks by a hacking group linked to Russia.
Spread via phishing emails or infected USB drives, Tardigrade is an advanced offshoot of SmokeLoader, a Windows-based backdoor operated by a group known as Smoky Spider and available for sale on underground markets dating all the way back to 2011, with the former possessing capabilities to capture keystrokes, laterally move across the compromised network, and escalate privileges.

What’s more, the malware acts as an entry point for additional malware payloads and is engineered to operate autonomously even when cut off from its command-and-control server to carry out its malicious activities.
Organizations in the biomanufacturing industry are advised to apply software updates, enforce network segmentation, and test offline backups of critical biological infrastructure to mitigate the threats.

Malware dynamics key-points:
Autonomy
– Previous SmokeLoader versions were externally directed, dependent on CnC infrastructure
– This Tardigrade version is far more autonomous, able to decide on lateral movement based on internal logic
– Significant level of autonomous decision-making ability, possibly on random wait times.
– The ability to selectively identify files for modification.
Privilege Escalation
– Uses impersonate client technique to gain Admin control
Connectivity
– Replaces Main.dll and attempts to export original to varying IPs that do not correlate with a specific CnC
– Traffic is encrypted and uses a diversity of methods.
– One method of lateral spread uses network shares and creates folders in CnC connected servers with random names

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...